CN104484584A - Three-dimensional model copyright protection method based on three-dimensional printing device - Google Patents

Three-dimensional model copyright protection method based on three-dimensional printing device Download PDF

Info

Publication number
CN104484584A
CN104484584A CN201410695478.0A CN201410695478A CN104484584A CN 104484584 A CN104484584 A CN 104484584A CN 201410695478 A CN201410695478 A CN 201410695478A CN 104484584 A CN104484584 A CN 104484584A
Authority
CN
China
Prior art keywords
printing
printing equipment
certificate
model
printing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410695478.0A
Other languages
Chinese (zh)
Other versions
CN104484584B (en
Inventor
耿得力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Hengrui Electronic Technology Co ltd
Original Assignee
XIAMEN DATIAN ELECTRONIC SCIENCE & TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by XIAMEN DATIAN ELECTRONIC SCIENCE & TECHNOLOGY Co Ltd filed Critical XIAMEN DATIAN ELECTRONIC SCIENCE & TECHNOLOGY Co Ltd
Priority to CN201410695478.0A priority Critical patent/CN104484584B/en
Publication of CN104484584A publication Critical patent/CN104484584A/en
Application granted granted Critical
Publication of CN104484584B publication Critical patent/CN104484584B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T17/00Three dimensional [3D] modelling, e.g. data description of 3D objects

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Graphics (AREA)
  • Geometry (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a three-dimensional model copyright protection method based on a three-dimensional printing device. The three-dimensional model copyright protection method comprises the steps that encrypted three-dimensional model data are stored on a computer or a sever of a three-dimensional model data provider; the computer and the server encrypts decryption secret keys and model authorization contents of the encrypted three-dimensional model data and then generates a model authorization certificate; a microprocessor system of the three-dimensional printing device receives the model authorization certificate sent by the computer or the server and the encrypted three-dimensional model data; the microprocessor system of the three-dimensional printing device decrypts the model authorization certificate to obtain the decryption secret keys and model authorization contents of the encrypted three-dimensional model data; the microprocessor system of the three-dimensional printing device decrypts the encrypted three-dimensional model data and prints a three-dimensional model according to the model authorization contents. By means of the three-dimensional model copyright protection method, the rights and interests of the three-dimensional model data provider are effectively ensured, and the three-dimensional model data are protected simply, reliably and completely.

Description

A kind of method of the three-dimensional model copyright protection based on 3 D-printing equipment
Technical field
The present invention relates to three-dimensional printing technology field, be specifically related to a kind of method of the three-dimensional model copyright protection based on 3 D-printing equipment.
Background technology
Along with the development of three-dimensional printing technology, three-dimensional software deviser only prints three-dimensional article on the 3 D-printing equipment of oneself, and oneself can not meet the demands.Now commonplace electronic bits of data access method is by network online access, but it is limited to the security restriction that network transmits, and is not easy to print three-dimensional article whenever and wherever possible.Also have some 3 D-printing terminal devices now, owing to not having the three-dimensional modeling data be suitable for, can not directly download from network again, its reason can not carry out effective protect and manage for the copyright of electronic bits of data with regard to being.
There is the concept of digital copyright management (Digital Rights Management, DRM) in this case.Current digital copyright management is applied to the application of mainstream media's propagation and security product more, can not meet single hardware terminal (as 3 D-printing equipment) and download and access the demand of all kinds of three-dimensional modeling data to the protect and manage of copyright.
Electronic bits of data supplier of today and copyright owner, oneself effective copy-right protection method, not stolen to ensure the electronic bits of data three-dimensional modeling data of oneself, therefore needs a kind of system and method for digital copyright management badly.
At present along with the development of three-dimensional printing technology and universal, increasing three-dimensional modeling data (abbreviation three-dimensional model) is propagated and is printed.Such as, online mode downloads by opening for free or the mode of charge is sold.Wherein the charge of three-dimensional modeling data is sold main by protocol; lack objective copyright protection regime; three-dimensional modeling data is made to be easy to illegal diffusion; cause damage to the deviser of model data or supplier; and be unfavorable for that setting up reliable business model can allow developer obtain economic feedback, be difficult to form benign development circulation.
Summary of the invention
The object of the invention is; overcome defect of the prior art; a kind of copyright protection regime of three-dimensional modeling data is provided; described mechanism allows the copyright of three-dimensional modeling data obtain reliable, complete protection in the process of being carried out 3 D-printing by 3 D-printing equipment, and three-dimensional model supplier can also be allowed on this basis can to control the mandate of three-dimensional modeling data.
For achieving the above object; the technical solution used in the present invention is: a kind of method providing three-dimensional model copyright protection based on 3 D-printing equipment; described 3 D-printing equipment comprises the microprocessor system that can encrypt and decrypt operation, and described guard method is by following operation steps:
Step 1, is stored in computing machine or the server of three-dimensional modeling data provider by the three-dimensional modeling data of encryption;
Step 2, described computing machine or server be the generation model certificate of authority after encryption by the decruption key of the three-dimensional modeling data of described encryption and model authorized content;
Step 3, the microprocessor system of described 3 D-printing equipment receives the three-dimensional modeling data of the described model certificate of authority and the described encryption sent by described computing machine or server;
Step 4, the described model certificate of authority is deciphered by the microprocessor system of described 3 D-printing equipment, obtains the decruption key of the three-dimensional modeling data of described encryption and described model authorized content;
Step 5, the three-dimensional modeling data of described encryption is deciphered by the microprocessor system of described 3 D-printing equipment, and prints three-dimensional model according to described model authorized content.
Preferred technical scheme also has, and carries out the identification of 3 D-printing equipment before the step 2 generation model certificate of authority as follows, and described 3 D-printing equipment continues model licensing process with the generation model certificate of authority after identifying, otherwise refusal is authorized:
Step 2.1, the computing machine of described three-dimensional modeling data provider or server send the request of 3 D-printing device authorization to described 3 D-printing equipment;
Step 2.2, the microprocessor system of described 3 D-printing equipment receives the request of described 3 D-printing device authorization;
Step 2.3, the microprocessor system of described 3 D-printing equipment, according to the request of described 3 D-printing device authorization, generates 3 D-printing device authorization by after 3 D-printing device identification encryption or signature;
Step 2.4, described 3 D-printing device authorization is received by the computing machine of described three-dimensional modeling data provider or server;
Step 2.5, the computing machine of described three-dimensional modeling data provider or server, by described 3 D-printing device authorization deciphering or checking, obtain described 3 D-printing device identification;
Step 2.6, the computing machine of described three-dimensional modeling data provider or server identify described 3 D-printing equipment according to described 3 D-printing device identification.
Further optimal technical scheme also has, the third party that described 3 D-printing device authorization request in described step 2.1 is authorized by 3 D-printing equipment manufacturers or manufacturer generates, and be supplied to three-dimensional modeling data provider, in the computing machine being kept at described three-dimensional modeling data provider or server; The request of described 3 D-printing device authorization is one group of data, comprises the encryption key of the described three-dimensional modeling data provider of third party's encryption of authorizing through described 3 D-printing equipment manufacturers or manufacturer; Described 3 D-printing equipment is provided with the third-party decruption key of described 3 D-printing equipment manufacturers or manufacturer's mandate in advance, can decrypt the encryption key of described three-dimensional modeling data provider from the request of described 3 D-printing device authorization; Ciphering process in described step 2.3 uses the encryption key of described three-dimensional modeling data provider.
Three-dimensional model mandate makes 3 D-printing equipment deciphering three-dimensional model when printing, and prints according to the content of the mandate of three-dimensional model provider.But the side of cracking can pretend equipment, gain model mandate by cheating, thus deciphering three-dimensional model, then not according to authorized content operation, publish after even the model of encryption can being deciphered.So will identify (device authorization) equipment, that is first three-dimensional modeling data provider will determine that this 3 D-printing equipment is is not really camouflage, then could send model mandate (comprising model solution decryption key in model mandate) to it.But, the side of cracking can also disguise oneself as three-dimensional modeling data provider, device authorization request is sent to real 3 D-printing equipment, gain real equipment mandate by cheating, and then the 3 D-printing equipment that disguises oneself as, true three-dimension model data provider is passed in described true mandate, thus gains the mandate of three-dimensional modeling data by cheating.So there has been further model provider to authorize, be in fact exactly " request of 3 D-printing device authorization " this organize data.Described data are generated by manufacturer (or third party of manufacturer's mandate) encryption, decruption key is pre-installed in printing device by manufacturer (or third party of manufacturer's mandate), when adopting asymmetric encryption, even if equipment is cracked, decruption key is caused to leak, also encryption key cannot be obtained, life does not become effective " request of 3 D-printing device authorization ", thus cannot manufacturer be pretended to be, that is, the side of cracking cannot send the encryption key of three-dimensional modeling data provider to 3 D-printing equipment, 3 D-printing equipment also just cannot generate correct 3 D-printing device authorization, three-dimensional modeling data provider cannot be supplied a model mandate.
Model mandate and device authorization (identification) is substantially on-line automatic carries out, easily camouflage and deception; It is that litigant discusses face-to-face that manufacturer is authorized model provider, is not easy camouflage and deception.
Preferred technical scheme also has, and the described 3 D-printing device authorization in described step 2.3 comprises the encryption key of described 3 D-printing equipment; The computing machine of the described three-dimensional modeling data provider in described step 2.5 or server obtain the encryption key of described 3 D-printing equipment when deciphering described 3 D-printing device authorization; The computing machine of the described three-dimensional modeling data provider in described step 2 or the ciphering process of server when generating the described model certificate of authority use the encryption key of described 3 D-printing equipment.
Preferred technical scheme also has, and described model authorized content comprises the restriction data to specified three-dimensional printing device, three dimensional model printing quantity, time-write interval or three-dimensional model version.
Preferred technical scheme also has, and the storage inside of described 3 D-printing equipment has 3 D-printing device certificate, and the third party that described 3 D-printing device certificate is authorized by manufacturer or the manufacturer of 3 D-printing equipment provides.
Preferred technical scheme is further, described 3 D-printing device certificate comprises the mark of 3 D-printing device certificate, the private key of 3 D-printing device certificate and PKI, the mark of 3 D-printing equipment, the description of 3 D-printing equipment and the third-party mark providing the manufacturer of 3 D-printing device certificate or manufacturer to authorize and PKI.
Preferred technical scheme is further, the storage inside of described 3 D-printing equipment has more than one described 3 D-printing device certificate, first described 3 D-printing device certificate stored is main equipment certificate, described main equipment certificate is provided by the manufacturer of described 3 D-printing equipment, 3 D-printing device certificate described in other is slave certificate, described slave certificate has to pass through the private key signature of described main equipment certificate, the microprocessor system of described 3 D-printing equipment just can by described slave certificate storage to described 3 D-printing equipment after the signature of main equipment certificate described in good authentication.That is third-party 3 D-printing device certificate will authorize (signature) just can be stored into described 3 D-printing equipment through manufacturer.
Preferred technical scheme is that the described 3 D-printing device certificate with identical content is stored in some described 3 D-printing equipment further.
Advantage of the present invention and beneficial effect use described 3 D-printing equipment printing three-dimensional model to carry out the method for copyright protection, the rights and interests of three-dimensional modeling data supplier can be made to be effectively guaranteed.Described method has the features such as simple, reliable, complete, practical for the protection of three-dimensional modeling data simultaneously.
Accompanying drawing explanation
Fig. 1 is the schematic diagram that the present invention's 3 D-printing equipment prints that three-dimensional model carries out copy-right protection method.
Embodiment
As shown in Figure 1, the present invention is a kind of method of the three-dimensional model copyright protection based on 3 D-printing equipment, and described 3 D-printing equipment comprises the microprocessor system that can encrypt and decrypt operation, and described guard method is by following operation steps:
Step 1, is stored in computing machine or the server of three-dimensional modeling data provider by the three-dimensional modeling data of encryption;
Step 2, described computing machine or server be the generation model certificate of authority after encryption by the decruption key of the three-dimensional modeling data of described encryption and model authorized content;
Step 3, the microprocessor system of described 3 D-printing equipment receives the three-dimensional modeling data of the described model certificate of authority and the described encryption sent by described computing machine or server;
Step 4, the described model certificate of authority is deciphered by the microprocessor system of described 3 D-printing equipment, obtains the decruption key of the three-dimensional modeling data of described encryption and described model authorized content;
Step 5, the three-dimensional modeling data of described encryption is deciphered by the microprocessor system of described 3 D-printing equipment, and prints three-dimensional model according to described model authorized content.
Preferred technical scheme also has, and carries out the identification of 3 D-printing equipment before the step 2 generation model certificate of authority as follows, and described 3 D-printing equipment then continues model licensing process with the generation model certificate of authority by identifying, otherwise refusal is authorized:
Step 2.1, the computing machine of described three-dimensional modeling data provider or server send the request of 3 D-printing device authorization to described 3 D-printing equipment;
Step 2.2, the microprocessor system of described 3 D-printing equipment receives the request of described 3 D-printing device authorization;
Step 2.3, the microprocessor system of described 3 D-printing equipment, according to the request of described 3 D-printing device authorization, generates 3 D-printing device authorization by after 3 D-printing device identification encryption or signature;
Step 2.4, described 3 D-printing device authorization is received by the computing machine of described three-dimensional modeling data provider or server;
Step 2.5, the computing machine of described three-dimensional modeling data provider or server, by described 3 D-printing device authorization deciphering or checking, obtain described 3 D-printing device identification;
Step 2.6, the computing machine of described three-dimensional modeling data provider or server identify described 3 D-printing equipment according to described 3 D-printing device identification.
Further optimal technical scheme also has, the third party that described 3 D-printing device authorization request in described step 2.1 is authorized by 3 D-printing equipment manufacturers or manufacturer generates, and be supplied to three-dimensional modeling data provider, in the computing machine being kept at described three-dimensional modeling data provider or server; The request of described 3 D-printing device authorization is one group of data, comprises the encryption key of the described three-dimensional modeling data provider of third party's encryption of authorizing through described 3 D-printing equipment manufacturers or manufacturer; Described 3 D-printing equipment is provided with the third-party decruption key of described 3 D-printing equipment manufacturers or manufacturer's mandate in advance, can decrypt the encryption key of described three-dimensional modeling data provider from the request of described 3 D-printing device authorization; Ciphering process in described step 2.3 uses the encryption key of described three-dimensional modeling data provider.
Preferred technical scheme also has, and the described 3 D-printing device authorization in described step 2.3 comprises the encryption key of described 3 D-printing equipment; The computing machine of the described three-dimensional modeling data provider in described step 2.5 or server obtain the encryption key of described 3 D-printing equipment when deciphering described 3 D-printing device authorization; The computing machine of the described three-dimensional modeling data provider in described step 2 or the ciphering process of server when generating the described model certificate of authority use the encryption key of described 3 D-printing equipment.
Preferred technical scheme also has, and described model authorized content comprises the restriction data to specified three-dimensional printing device, three dimensional model printing quantity, time-write interval or three-dimensional model version.
Preferred technical scheme also has, and the storage inside of described 3 D-printing equipment has 3 D-printing device certificate, and the third party that described 3 D-printing device certificate is authorized by manufacturer or the manufacturer of 3 D-printing equipment provides.
Preferred technical scheme is further, described 3 D-printing device certificate comprises the mark of 3 D-printing device certificate, the private key of 3 D-printing device certificate and PKI, the mark of 3 D-printing equipment, the description of 3 D-printing equipment and the third-party mark providing the manufacturer of 3 D-printing device certificate or manufacturer to authorize and PKI.
Preferred technical scheme also has further, the storage inside of described 3 D-printing equipment has more than one described 3 D-printing device certificate, first described 3 D-printing device certificate stored is main equipment certificate, described main equipment certificate is provided by the manufacturer of described 3 D-printing equipment, 3 D-printing device certificate described in other is slave certificate, described slave certificate has to pass through the private key signature of described main equipment certificate, the microprocessor system of described 3 D-printing equipment just can by described slave certificate storage to described 3 D-printing equipment after the signature of main equipment certificate described in good authentication.
Preferred technical scheme also has, and the described 3 D-printing device certificate with identical content is stored in some described 3 D-printing equipment.
Embodiment
Be print with 3 D-printing equipment the theory diagram that three-dimensional model carries out the method for copyright protection shown in Fig. 1, after adopting described method, 3 D-printing equipment (hereinafter referred to as equipment) achieves the mechanism to three-dimensional modeling data copyright protection.For ease of understanding, the solid box in figure is data, and circle is processing procedure, and thick dashed line frame is the provider of three-dimensional model and the different field of reciever (equipment side), and fine dotted line frame table shows option content, the flow direction of arrows show data or operation.
Three-dimensional modeling data copyright protection (hereinafter referred to as copyright protection) described here refers to the computing machine or server authorizes that only have when data (hereinafter referred to as the model) side of being provided of described three-dimensional model; and described three-dimensional model " printing " just can be become 3D solid by described equipment after device authentication effectively by described mandate; guarantee that three-dimensional modeling data can not be printed arbitrarily, by the method for encryption, three bit model data itself can not be leaked simultaneously.
In computing machine or server, copyright protection relies on multi-enciphering to realize.The storage of model in computing machine or server and be transferred to equipment process in all carry out in the mode of encryption, symmetric cryptography can be adopted, as AES encryption, model after encryption can be transmitted by the carrier such as network or USB flash disk, after the reliable cryptographic algorithm of employing, third party cannot crack out the content of model when not obtaining decruption key, so model itself can not be stolen in the process of transmission.The request that model provider and equipment room exchange and authorization data are also through encryption, also can adopt asymmetrical cryptographic algorithm, as RSA Algorithm.Unless stated otherwise, the cryptographic algorithm that patented claim of the present invention adopts and relational language, such as private key, PKI, encryption, deciphering, signature etc. are all known disclosed canonical algorithm and definition, its details with reference to relevant disclosed books or data, no longer can repeat here.
Every platform equipment has a device certificate at least.Device certificate is stored in device interior, and device certificate does not externally transmit itself, and third party's (being generally called producer in figure) that device certificate is authorized by manufacturer or the manufacturer of equipment provides.Device certificate comprises device certificate mark, the mark of the private key of equipment and PKI, device identification, device description and device certificate supplier and PKI.Device identification is the unique numeral representing equipment, and further, described device identification numeral has specific data structure or verification, can be used for the true and false of judgment device; Manufacturer is the unique numeral representing manufacturer.Device description provides the device-dependent detailed information such as the type of equipment, print capacity (material, speed, size etc.), number of devices (allowing one group of public certificate of equipment), license type (as commercialization, individual, education, scientific research, charity organization etc.).The public information of equipment is supplied to computing machine or the server of model provider by device authorization, for generation model mandate, it is generated by the equipment at device certificate place, comprises the disclosed part of described device certificate, i.e. device certificate mark, the PKI of equipment, device identification, device description.Encrypted by cryptographic algorithm when device authorization generates, the encryption key needed for it is supplied to equipment by computing machine or server by device request.
Device request is one group of data, comprises the PKI of manufacturer and the model provider through manufacturer's encrypted private key, and it is that the computing machine of model provider or server generate in advance by manufacturer, and in the computing machine being kept at model provider or server.The computing machine of model provider or server, when requiring equipment to provide device authorization, will propose device request to equipment.As long as the device request of having preserved is transferred to equipment by the computing machine of model provider or server, do not need to do the encryption process again.The PKI of model provider is supplied to equipment in a kind of reliable mode by the device request sent by computing machine or server, avoids the hacker model provider that disguises oneself as to gain the information of equipment by cheating.
After equipment receives the device request that computing machine or server send, the device certificate of self is searched according to the manufacturer of device request, and the PKI of model provider is gone out with manufacturer's public key decryptions of relevant device certificate, and use the PKI of described model provider to encrypt for device authorization, be transferred to computing machine or the server of model provider.
After the computing machine of model provider or server receive device authorization, carry out recognition of devices, namely decrypt the content of device authorization with the private key of self.Device identification in described device authorization and device description can be used for keeping accounts or charge, and such as different device types, different number of devices, has different model mandate expenses.The computing machine of model provider or server are when the use of take grant model, by authorized solution to model decryption key and authorized content, the equipment PKI in described device authorization is encrypted, and the device identification in device authorization described in additional unencrypted, generation model mandate, and be transferred to equipment by computing machine or server.Authorized content is model rights of using, and it limits described model and how to use, such as, limit quantity to print, print in limited time, limit three-dimensional modeling data version printing etc.; Authorized content also specifies printing device in addition, and such as, it can comprise the mark of 3 D-printing equipment, the mode also can specified by implicit expression by display in authorized content, if the PKI of 3 D-printing equipment as described in adopting is to encrypt generation model mandate.
Equipment receives the model mandate that computing machine or server are sent, and searches device certificate, extraction equipment private key according to unencrypted device identification in described model mandate, and decrypts model solution decryption key in model mandate and authorized content with described private key.The model that equipment is authorized to by described model decryption key decryption correspondence, and verifying that according to authorized content the three-dimensional article carrying out model after rights of using are effectively prints.Such as, authorized content comprises model usage quantity information, and the quantity of the described model that described equipment record has printed, described equipment verifies the validity of rights of using according to the usage quantity information of authorized content and the quantity printed of record.Such as, authorized content comprises and allows information service time, and described equipment has real-time clock and obtains current time, described equipment according to authorized content allow service time information and the current time of described equipment verify the validity of rights of using.Such as, authorized content comprises permission and uses version information, and described model comprises version information, and described equipment allows to use the version information of version information and described model to verify the validity of rights of using according to described authorized content.
In addition, as fine dotted line in figure mark.An equipment can have more than one device certificate.Different device certificate identifies representative by different device certificate.Device request determines to use which device certificate.After determining device certificate, the operation that distinct device certificate is suitable for is all the same.Like this, same equipment, can present different device descriptions by distinct device certificate, thus has different model mandates.Such as, an equipment, it has a device certificate, and its license type is individual, and number of devices is 1, and this printer can carry out model printing with the identity Acceptance Model mandate of individual; In addition, it also has second device certificate, and its license type is education, and number of devices is 10, the user of actual printer or the teacher of physics of certain school, and the authorized model of school can print by said device; In addition, this second device certificate is the device certificate of described school, be arranged on 10 different printing device, every model to described device certificate mandate can wherein any one equipment print, by device authorization, model provider component knows that the number of devices of described certificate is 10 simultaneously, the usage license is education type, is convenient to described model provider component and carries out keeping accounts or charging.In addition, represent that the device certificate of multiple equipment can be installed on multiple equipment.
Every platform equipment is all provided with device certificate, device certificate comprises model authorized transmissions key, model is transferred to equipment in the mode of encryption by computing machine or server, model solution decryption key in computing machine or server is included in model mandate, by computing machine or server, the model authorized transmissions secret key encryption of model mandate equipment is transferred to equipment in the mode of encryption, if the model of the model solution decryption key in reserved type module mandate to encryption is decrypted, the model of deciphering is printed as 3D solid by equipment.
Equipment produces device authorization according to device certificate, and device authorization comprises the key for the encryption of model authorized transmissions, and device authorization does not comprise the key for the deciphering of model authorized transmissions.
Model authorization packets is containing model rights of using, and device authentication model rights of using, the model of described model rights of using checking validity is only printed as 3D solid by equipment.
Device authorization certificate comprises device identifying information, and model authorized person is by the device identifying information Authentication devices certificate of authority, and model authorized person only gives the effective device generating model mandate of device authorization certification authentication of equipment.
Model rights of using comprise permission usage quantity information, and the quantity of the described model that equipment record has printed, equipment verifies the validity of rights of using according to the permission usage quantity information of model rights of using and the quantity printed of equipment record.
Model rights of using comprise permission information service time, and equipment has real-time clock and obtains current time, and equipment verifies the validity of rights of using according to permission information service time of model rights of using and the current time of equipment.
Model rights of using comprise permission and use version information, and model comprises version information, and equipment uses the version information of version information and model to verify the validity of rights of using according to the permission of model rights of using.
Device authorization certificate comprises device description.
Equipment comprises more than one device certificate.
Represent that the device certificate of multiple equipment is installed on multiple equipment.
The invention is not restricted to above-mentioned embodiment, those skilled in the art make to any apparent improvement of above-mentioned embodiment or change, all can not exceed the protection domain of design of the present invention and claims.

Claims (9)

1., based on a method for the three-dimensional model copyright protection of 3 D-printing equipment, described 3 D-printing equipment comprises the microprocessor system that can encrypt and decrypt operation, and the operation steps of described guard method is as follows:
Step 1, is stored in computing machine or the server of three-dimensional modeling data provider by the three-dimensional modeling data of encryption;
Step 2, described computing machine or server be the generation model certificate of authority after encryption by the decruption key of the three-dimensional modeling data of described encryption and model authorized content;
Step 3, the microprocessor system of described 3 D-printing equipment receives the three-dimensional modeling data of the described model certificate of authority and the described encryption sent by described computing machine or server;
Step 4, the described model certificate of authority is deciphered by the microprocessor system of described 3 D-printing equipment, obtains the decruption key of the three-dimensional modeling data of described encryption and described model authorized content;
Step 5, the three-dimensional modeling data of described encryption is deciphered by the microprocessor system of described 3 D-printing equipment, and prints three-dimensional model according to described model authorized content.
2. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 1; it is characterized in that; the identification of 3 D-printing equipment is carried out as follows before the described step 2 generation model certificate of authority; described 3 D-printing equipment continues model licensing process with the generation model certificate of authority after identifying, otherwise refusal is authorized:
Step 2.1, the computing machine of described three-dimensional modeling data provider or server send the request of 3 D-printing device authorization to described 3 D-printing equipment;
Step 2.2, the microprocessor system of described 3 D-printing equipment receives the request of described 3 D-printing device authorization;
Step 2.3, the microprocessor system of described 3 D-printing equipment, according to the request of described 3 D-printing device authorization, generates 3 D-printing device authorization by after 3 D-printing device identification encryption or signature;
Step 2.4, described 3 D-printing device authorization is received by the computing machine of described three-dimensional modeling data provider or server;
Step 2.5, the computing machine of described three-dimensional modeling data provider or server, by described 3 D-printing device authorization deciphering or checking, obtain described 3 D-printing device identification;
Step 2.6, the computing machine of described three-dimensional modeling data provider or server identify described 3 D-printing equipment according to described 3 D-printing device identification.
3. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 2, it is characterized in that, the third party that described 3 D-printing device authorization request in described step 2.1 is authorized by 3 D-printing equipment manufacturers or manufacturer generates, and be supplied to three-dimensional modeling data provider, in the computing machine being kept at described three-dimensional modeling data provider or server; The request of described 3 D-printing device authorization is one group of data, comprises the encryption key of the described three-dimensional modeling data provider of third party's encryption of authorizing through described 3 D-printing equipment manufacturers or manufacturer; Described 3 D-printing equipment is provided with the third-party decruption key of described 3 D-printing equipment manufacturers or manufacturer's mandate in advance, can decrypt the encryption key of described three-dimensional modeling data provider from the request of described 3 D-printing device authorization; Ciphering process in described step 2.3 uses the encryption key of described three-dimensional modeling data provider.
4. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 2, it is characterized in that, the described 3 D-printing device authorization in described step 2.3 comprises the encryption key of described 3 D-printing equipment; The computing machine of the described three-dimensional modeling data provider in described step 2.5 or server obtain the encryption key of described 3 D-printing equipment when deciphering described 3 D-printing device authorization; The computing machine of the described three-dimensional modeling data provider in described step 2 or the ciphering process of server when generating the described model certificate of authority use the encryption key of described 3 D-printing equipment.
5. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 1; it is characterized in that, described model authorized content comprises the restriction data to specified three-dimensional printing device, three dimensional model printing quantity, time-write interval or three-dimensional model version.
6. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 2; it is characterized in that; the storage inside of described 3 D-printing equipment has 3 D-printing device certificate, and the third party that described 3 D-printing device certificate is authorized by manufacturer or the manufacturer of 3 D-printing equipment provides.
7. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 6; it is characterized in that; described 3 D-printing device certificate comprises the mark of 3 D-printing device certificate, the private key of 3 D-printing device certificate and PKI, the mark of 3 D-printing equipment, the description of 3 D-printing equipment and the third-party mark providing the manufacturer of 3 D-printing device certificate or manufacturer to authorize and PKI.
8. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 6, it is characterized in that, the storage inside of described 3 D-printing equipment has more than one described 3 D-printing device certificate, first described 3 D-printing device certificate stored is main equipment certificate, described main equipment certificate is provided by the manufacturer of described 3 D-printing equipment, 3 D-printing device certificate described in other is slave certificate, described slave certificate has to pass through the private key signature of described main equipment certificate, the microprocessor system of described 3 D-printing equipment just can by described slave certificate storage to described 3 D-printing equipment after the signature of main equipment certificate described in good authentication.
9. print with 3 D-printing equipment the method that three-dimensional model carries out copyright protection as claimed in claim 6, it is characterized in that, the described 3 D-printing device certificate with identical content is stored in some described 3 D-printing equipment.
CN201410695478.0A 2014-11-26 2014-11-26 A kind of method of the threedimensional model copyright protection based on 3 D-printing equipment Expired - Fee Related CN104484584B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410695478.0A CN104484584B (en) 2014-11-26 2014-11-26 A kind of method of the threedimensional model copyright protection based on 3 D-printing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410695478.0A CN104484584B (en) 2014-11-26 2014-11-26 A kind of method of the threedimensional model copyright protection based on 3 D-printing equipment

Publications (2)

Publication Number Publication Date
CN104484584A true CN104484584A (en) 2015-04-01
CN104484584B CN104484584B (en) 2017-10-10

Family

ID=52759125

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410695478.0A Expired - Fee Related CN104484584B (en) 2014-11-26 2014-11-26 A kind of method of the threedimensional model copyright protection based on 3 D-printing equipment

Country Status (1)

Country Link
CN (1) CN104484584B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106079438A (en) * 2016-06-07 2016-11-09 广州紫苑智能科技有限公司 3d printer
CN106127762A (en) * 2016-06-22 2016-11-16 北京小米移动软件有限公司 3D prints drawing creation and encryption method and device
CN106113494A (en) * 2016-06-07 2016-11-16 广州紫苑智能科技有限公司 3D Method of printing and 3D printing equipment
WO2017133594A1 (en) * 2016-02-04 2017-08-10 索尼公司 Information processing device, information processing method, and distributed component
CN107506650A (en) * 2016-06-14 2017-12-22 索尼公司 Message processing device and information processing method
WO2019048873A1 (en) * 2017-09-11 2019-03-14 Videojet Technologies Inc. Method and apparatus for securing peripheral devices
CN110378140A (en) * 2019-07-26 2019-10-25 武汉轻工大学 Verify the methods, devices and systems of deep neural network model ownership
CN110891786A (en) * 2017-07-17 2020-03-17 科思创德国股份有限公司 Method for cryptographically protecting an additive manufacturing process
US11107168B2 (en) 2016-05-20 2021-08-31 Moog Inc. Secure and traceable manufactured parts
US11204597B2 (en) 2016-05-20 2021-12-21 Moog Inc. Outer space digital logistics system
CN116910707A (en) * 2023-09-12 2023-10-20 深圳市智能派科技有限公司 Model copyright management method and system based on equipment history record

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007005862A (en) * 2005-06-21 2007-01-11 Casio Electronics Co Ltd Printing system
CN1937495A (en) * 2006-09-29 2007-03-28 清华大学深圳研究生院 Digital copyright protection method and system for media network application
CN101714195A (en) * 2009-07-22 2010-05-26 北京创原天地科技有限公司 Digital certificate-based novel digital copyright protection method and device
CN103885733A (en) * 2014-03-10 2014-06-25 亿赞普(北京)科技有限公司 Three-dimensional printing method and system
CN103902237A (en) * 2012-12-28 2014-07-02 上海格尔软件股份有限公司 File printing control method based on digital certificate
CN103942748A (en) * 2014-05-13 2014-07-23 英华达(上海)科技有限公司 Protection method and system for three-dimensional model file

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007005862A (en) * 2005-06-21 2007-01-11 Casio Electronics Co Ltd Printing system
CN1937495A (en) * 2006-09-29 2007-03-28 清华大学深圳研究生院 Digital copyright protection method and system for media network application
CN101714195A (en) * 2009-07-22 2010-05-26 北京创原天地科技有限公司 Digital certificate-based novel digital copyright protection method and device
CN103902237A (en) * 2012-12-28 2014-07-02 上海格尔软件股份有限公司 File printing control method based on digital certificate
CN103885733A (en) * 2014-03-10 2014-06-25 亿赞普(北京)科技有限公司 Three-dimensional printing method and system
CN103942748A (en) * 2014-05-13 2014-07-23 英华达(上海)科技有限公司 Protection method and system for three-dimensional model file

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10997305B2 (en) 2016-02-04 2021-05-04 Sony Corporation Information processing device, information processing method, and distributed component
US11748498B2 (en) 2016-02-04 2023-09-05 Sony Group Corporation Information processing device, information processing method, and distributed component
WO2017133594A1 (en) * 2016-02-04 2017-08-10 索尼公司 Information processing device, information processing method, and distributed component
CN108475318A (en) * 2016-02-04 2018-08-31 索尼公司 Information processing equipment, information processing method and distributed elements
US11204597B2 (en) 2016-05-20 2021-12-21 Moog Inc. Outer space digital logistics system
US11107168B2 (en) 2016-05-20 2021-08-31 Moog Inc. Secure and traceable manufactured parts
CN106113494A (en) * 2016-06-07 2016-11-16 广州紫苑智能科技有限公司 3D Method of printing and 3D printing equipment
CN106079438A (en) * 2016-06-07 2016-11-09 广州紫苑智能科技有限公司 3d printer
CN107506650A (en) * 2016-06-14 2017-12-22 索尼公司 Message processing device and information processing method
CN106127762B (en) * 2016-06-22 2019-02-19 北京小米移动软件有限公司 3D printing drawing creation and encryption method and device
CN106127762A (en) * 2016-06-22 2016-11-16 北京小米移动软件有限公司 3D prints drawing creation and encryption method and device
CN110891786A (en) * 2017-07-17 2020-03-17 科思创德国股份有限公司 Method for cryptographically protecting an additive manufacturing process
CN110891786B (en) * 2017-07-17 2022-08-16 科思创德国股份有限公司 Method for cryptographically protecting an additive manufacturing process
WO2019048873A1 (en) * 2017-09-11 2019-03-14 Videojet Technologies Inc. Method and apparatus for securing peripheral devices
CN110378140A (en) * 2019-07-26 2019-10-25 武汉轻工大学 Verify the methods, devices and systems of deep neural network model ownership
CN110378140B (en) * 2019-07-26 2021-05-18 武汉轻工大学 Method, device and system for verifying attribution of deep neural network model
CN116910707A (en) * 2023-09-12 2023-10-20 深圳市智能派科技有限公司 Model copyright management method and system based on equipment history record
CN116910707B (en) * 2023-09-12 2023-12-26 深圳市智能派科技有限公司 Model copyright management method and system based on equipment history record

Also Published As

Publication number Publication date
CN104484584B (en) 2017-10-10

Similar Documents

Publication Publication Date Title
CN104484584A (en) Three-dimensional model copyright protection method based on three-dimensional printing device
CN107810617B (en) Secret authentication and provisioning
CA2560570C (en) Authentication between device and portable storage
CN100552793C (en) Method and apparatus and pocket memory based on the Digital Right Management playback of content
CN112528250B (en) System and method for realizing data privacy and digital identity through block chain
CN106571951B (en) Audit log obtaining method, system and device
US8806206B2 (en) Cooperation method and system of hardware secure units, and application device
US20160294553A1 (en) Information delivery system
JP2004304751A5 (en)
CN106953732B (en) Key management system and method for chip card
KR102560295B1 (en) User-protected license
US8417937B2 (en) System and method for securely transfering content from set-top box to personal media player
KR20090002227A (en) Method and system for transmitting data through checking revocation of contents device and data server thereof
CN102546660A (en) Digital rights protection method supporting dynamic licensing authorization
JP2022542095A (en) Hardened secure encryption and decryption system
CN101140602B (en) Method and apparatus for generating rights object by reauthorization
CN107919958A (en) A kind of processing method of data encryption, device and equipment
KR102055888B1 (en) Encryption and decryption method for protecting information
TWI725623B (en) Point-to-point authority management method based on manager's self-issued tickets
JPWO2018012078A1 (en) Authentication device and authentication method
CN112702170A (en) Management method, management system, viewing method and viewing terminal for vehicle data
CN102724043B (en) Single user authoring method for digital rights management
US20230376574A1 (en) Information processing device and method, and information processing system
CN117118759B (en) Method for reliable use of user control server terminal key
KR101893758B1 (en) System and method for monitoring leakage of internal information through analyzing encrypted traffic

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210127

Address after: Room 401, 248-3 Zengcheng Avenue, Licheng street, Zengcheng District, Guangzhou, Guangdong 511300

Patentee after: Guangzhou Hengrui Electronic Technology Co.,Ltd.

Address before: Room 606, No. 70 Longshan South Road, Siming District, Xiamen City, Fujian Province

Patentee before: XIAMEN DATIAN ELECTRONIC TECHNOLOGY Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171010